Difference between Run and Exploit
When using Metasploit for running exploits you have two option:
run
exploit
what is difference between these two commands.
Collaborate Disseminate
When using Metasploit for running exploits you have two option:
run
exploit
what is difference between these two commands.
I just converted MBR to GPT using Windows 10’s mbr2gpt tool because Kali’s GRUB wasn’t detecting Windows(Legacy mode) loader. Now whenever I click “Start Installer” from live USB Kali 2017.1, the screen has a rectangular blac… Continue reading Kali "Start Installer" freezes
I have an error when I use sqlmap. The problem is: I use this dork https://www.exploit-db.com/ghdb/4301/
but I do not know how to use sqlmap with this type of sql injection.
I use the classic:
sqlmap -u site.com/ –tor –ch… Continue reading SQLmap error (what happen if i have no parameters)
My work currently involve finding phishing site to a certain domain/ company. I was wondering if there are some tools/ Online services that I can use to find phishing sites. I would like to know;
Searching for registered … Continue reading Finding phishing sites to certain domain
I have a panda wireless pau09 WiFi card running on ubuntu 14.04/raspbian jessie It uses the rt2800usb driver
I can get it running in monitor mode without any problems. For example, If I run airodump-ng, I see all access poin… Continue reading multiple monitor mode on non-atheros wifi cards [on hold]
Can not find the tool arpspoof by using the apt-get install on Kali.
After checking by typing apt-cache search there is no result either.
Does this mean the tool is not available anymore?
Thanks.
Continue reading unable to locate package Arpspoof [on hold]
(I’m finding this a bit hard to explain so please ask me as many questions and I will provide the proper logs or whatever is needed)
My raspberry pi 3b is having some very strange issues and after a couple days of googling a… Continue reading Could not wait for server -fd select (11: temporarily unavailable) [IP:209.126.116.149 443]
I have my PC that connected to the IP public. When i tracert to the IP public, it’s works fine. The problem is, i need to do some penetration testing for security purposes using Kali linux metasploit from differen network.
Can I use the fingerprint scanner:
Bus 003 Device 003: ID 147e:2020 Upek TouchChip Fingerprint Coprocessor (WBF advanced mode)
instead of my login password?
If yes, I have used the commands:
sudo add-apt-repository ppa:fi… Continue reading Can I use fingerprint scanner to login? [on hold]
i am learning ethical hacking and came across a stage when i had to change my mac address with “macchanger”
I edited crontab with a “crontab -e” then inserted a command “@reboot macchanger -r eth0” And wrote it out with nano … Continue reading Why can’t i access internet after i changed my mac address with macchanger?